Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 24 Jan 2016 06:17:00 +0000
From:      bugzilla-noreply@freebsd.org
To:        freebsd-ports-bugs@FreeBSD.org
Subject:   [Bug 206556] Update security/libsodium to 1.0.5
Message-ID:  <bug-206556-13@https.bugs.freebsd.org/bugzilla/>

next in thread | raw e-mail | index | archive | help
https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=3D206556

            Bug ID: 206556
           Summary: Update security/libsodium to 1.0.5
           Product: Ports & Packages
           Version: Latest
          Hardware: Any
                OS: Any
            Status: New
          Severity: Affects Only Me
          Priority: ---
         Component: Individual Port(s)
          Assignee: vsevolod@FreeBSD.org
          Reporter: w.schwarzenfeld@aon.at
          Assignee: vsevolod@FreeBSD.org
             Flags: maintainer-feedback?(vsevolod@FreeBSD.org)

Created attachment 166041
  --> https://bugs.freebsd.org/bugzilla/attachment.cgi?id=3D166041&action=
=3Dedit
poudriere_security_libsodium-1.0.5.log

Update security/libsodium to 1.0.5.
ChangeLog

* Version 1.0.5
 - Compilation issues on some platforms were fixed: missing alignment
directives were added (required at least on RHEL-6/i386), a workaround
for a VRP bug on gcc/armv7 was added, and the library can now be compiled
with the SunPro compiler.
 - Javascript target: io.js is not supported any more. Use nodejs.

* Version 1.0.4
 - Support for AES256-GCM has been added. This requires
a CPU with the aesni and pclmul extensions, and is accessible via the
crypto_aead_aes256gcm_*() functions.
 - The Javascript target doesn't use eval() any more, so that the
library can be used in Chrome packaged applications.
 - QNX and CloudABI are now supported.
 - Support for NaCl has finally been added.
 - ChaCha20 with an extended (96 bit) nonce and a 32-bit counter has
been implemented as crypto_stream_chacha20_ietf(),
crypto_stream_chacha20_ietf_xor() and crypto_stream_chacha20_ietf_xor_ic().
An IETF-compatible version of ChaCha20Poly1305 is available as
crypto_aead_chacha20poly1305_ietf_npubbytes(),
crypto_aead_chacha20poly1305_ietf_encrypt() and
crypto_aead_chacha20poly1305_ietf_decrypt().
 - The sodium_increment() helper function has been added, to increment
an arbitrary large number (such as a nonce).
 - The sodium_compare() helper function has been added, to compare
arbitrary large numbers (such as nonces, in order to prevent replay
attacks).

--=20
You are receiving this mail because:
You are the assignee for the bug.=



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?bug-206556-13>